Microsoft has issued fixes for 114 vulnerabilities, including patching a zero-day flaw being actively exploited by a ransomware group and updating guidance to block a vulnerability from 2013 that was recently exploited for the software supply chain attack on 3CX users, attributed to North Korea.
Companies have rapidly adopted digital strategies to fuel growth and profitability, yet many of these changes have inadvertently accelerated the risk of cyberattacks. As evidenced by the recently released 2023 OpenText Cybersecurity Threat Report, cybercriminals are taking advantage of these gaps.
The launch of Microsoft's Security Copilot may have attracted the most attention in the market since it was developed by the company that brought generative AI chatbots to the masses, but it's neither the first nor the only security product to incorporate OpenAI's ChatGPT into its design.
The cybercrime economy appears to remain alive and well: Compared to last year, researchers report seeing an increase in the number of known ransomware victims as well as initial access listings, which facilitate such attacks. The impact the takedowns of BreachForums and Genesis remains to be seen.
Further punishment of Moscow-based Kaspersky by the Biden administration could be the final nail in the coffin of the company's deeply wounded North American business. The U.S. Commerce Department is weighing enforcement action against the Russian cybersecurity giant under its online security rules.
Netography has added more detection features and data science capabilities to help large enterprises better understand what's on their networks, according to CEO Martin Roesch. The Annapolis, Maryland-based company over the past 12 months has quintupled the amount of data ingested into its system.
In the latest weekly update, Venable's Jeremy Grant joins ISMG editors to discuss how to defend against the increasing use of MFA fatigue attacks, takeaways from a recent U.S. probe into compliance issues related to Login.gov services and the latest updates on the Improving Digital Identity Act.
Most of the healthcare organizations hit by distributed denial-of-service attacks by pro-Russia hacktivists in January have one or more level 1 trauma centers, indicating that the attackers aimed to disrupt care for the most critically ill and injured patients, according to a new government report.
Every week, ISMG rounds up cybersecurity incidents and breaches around the world. This week, we check in on a breach at a law firm that does work for Uber, Dutch software maker Nebu, the latest in Oakland, California, and more. Oh, are Western Digital cloud services still down? Yes.
From heightened nation-state aggression to the procession of crippling zero-days, high-profile cyberattacks have escalated dramatically in the past year. CrowdStrike's 2023 Global Threat Report sheds light on each of these trends. Fabio Fratucello, field CTO international, CrowdStrike shares analysis.
Warning to criminals: Could that cybercrime service you're about to access really be a sting by law enforcement agents who are waiting to identify and arrest you? That's the message from British law enforcement agents, who say they're running multiple DDoS-for-hire sites as criminal honeypots.
OpenText, Varonis and Forcepoint joined Google and Microsoft atop Forrester's data security rankings, while Trellix and Broadcom fell from the leaders category. Data protection historically focused on delivering security controls, but firms are increasingly looking to address adjacent use cases.
The FBI and other national police are touting an operation that dismantled Genesis Market, a marketplace used by ransomware hackers and bank thieves to gain ongoing access to victims' computers. Genesis Market since 2018 offered access to more than 1.5 million compromised computers around the world.
A West Virginia hospital will soon begin notifying patients and employees affected by ransomware attackers who leaked data on the dark web. Hackers encrypted a handful of servers hosting historic "institutional data," including budget documents, cost reports and payments to vendors.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing bankinfosecurity.com, you agree to our use of cookies.